Trojan

About “Trojan.Generic.33960803” infection

Malware Removal

The Trojan.Generic.33960803 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.33960803 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Generic.33960803?


File Info:

name: 959C998A6B40DFFC08C2.mlw
path: /opt/CAPEv2/storage/binaries/c2a5019cef3532e2c07b1edc2ca5d3befbaade37150f727ef75287bd20a6cb51
crc32: 5C2581C1
md5: 959c998a6b40dffc08c21e60d157cb35
sha1: e20527bb9c7421599cf914e2eb9a92e2c0a5febe
sha256: c2a5019cef3532e2c07b1edc2ca5d3befbaade37150f727ef75287bd20a6cb51
sha512: c00bb53e8edcda56cebd05b32da6e4153b003189ee16cb80584b5cbdf10c66f475aa8e214d13db28560ac2c114bf456eafba4c74e8e83614dc3c54438b3586bc
ssdeep: 98304:MAdAOLK4a5SbWf+YFCexKf7bUzbaJaFyv+/XeQKpg4d6VMfr9QRpG5ybVwZcSL58:cOLuQaf+HmS7oOgjt44VMT9egZcSL5/0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12F460103AB8ABCF2D135163017BB33F59B7CDD450A24DBCB5354D9688C392A1BB26396
sha3_384: 93c2aeef9e667b863980acc2f6c5ca845c8d58f58e2f96734d09ef2b3b1009dece27448ae06abb64db9ff02948250447
ep_bytes: 558bec6aff68f83e940068d4594a0064
timestamp: 2023-05-27 05:24:39

Version Info:

FileVersion: 1.0.0.0
FileDescription: Windows
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: Windows
Translation: 0x0804 0x04b0

Trojan.Generic.33960803 also known as:

BkavW32.AIDetectMalware
LionicRiskware.Win32.IMEStartup.1!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Generic.33960803
FireEyeGeneric.mg.959c998a6b40dffc
ALYacTrojan.Generic.33960803
Cylanceunsafe
ZillyaTool.IMEStartup.Win32.1756
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
AlibabaRiskWare:Win32/IMEStartup.7089af00
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.b9c742
BitDefenderThetaGen:NN.ZexaF.36350.@t0@aC0Xg4eH
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
ClamAVWin.Malware.Trojanx-9951053-0
Kasperskynot-a-virus:UDS:RiskTool.Win32.IMEStartup.wpk
BitDefenderTrojan.Generic.33960803
AvastWin32:TrojanX-gen [Trj]
TACHYONTrojan/W32.Agent.5746688.M
EmsisoftApplication.Generic (A)
VIPRETrojan.Generic.33960803
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.moderate.ml.score
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.1KQMTX4
JiangminRiskTool.IMEStartup.dxi
GoogleDetected
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Generic.D2063363
ZoneAlarmnot-a-virus:UDS:RiskTool.Win32.IMEStartup.wpk
MicrosoftProgram:Win32/Wacapew.C!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.TrojanX-gen.C5445673
Acronissuspicious
McAfeeArtemis!959C998A6B40
MAXmalware (ai score=82)
VBA32BScope.Trojan.Downloader
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002H07FG23
RisingHackTool.IMEStartup!8.13A5B (TFE:5:H6lhplmLC2O)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.PHP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Generic.33960803?

Trojan.Generic.33960803 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment